, National Institute of Standards and Technology (NIST), FIPS PUB 197, 2001.

E. Biham and A. Shamir, Differential cryptanalysis of DES-like cryptosystems, CRYPTO'90, vol.537, pp.2-21, 1991.

E. Biham and A. Shamir, Differential cryptanalysis of Feal and N-hash, EUROCRYPT'91, vol.547, pp.1-16, 1991.

A. Biryukov, C. De-canniére, A. Braeken, and B. Preneel, A toolbox for cryptanalysis: Linear and affine equivalence algorithms, EURO-CRYPT 2003, vol.2656, pp.33-50, 2003.

A. Biryukov, G. Leurent, and L. Perrin, Cryptanalysis of Feistel networks with secret round functions, SAC 2015, vol.9566, pp.102-121, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01243130

A. Biryukov and L. Perrin, On reverse-engineering S-boxes with hidden design criteria or structure, CRYPTO 2015, Part I. LNCS, vol.9215, pp.116-140, 2015.

A. Biryukov, L. Perrin, and A. Udovenko, Reverse-engineering the S-box of streebog, kuznyechik and STRIBOBr1, EURO-CRYPT 2016, Part I. LNCS, vol.9665, pp.372-402, 2016.

A. Biryukov and A. Shamir, Structural cryptanalysis of SASAS, EUROCRYPT 2001, vol.2045, pp.394-405, 2001.

C. Blondeau, A. Canteaut, and P. Charpin, Differential properties of ? ? 2 ?1
URL : https://hal.archives-ouvertes.fr/hal-00610099

, IEEE Transactions on Information Theory, vol.57, issue.12, pp.8127-8137, 2011.

X. Bonnetain, L. Perrin, and S. Tian, Anomalies and vector space search: Tools for S-box analysis (full version), vol.528, 2019.

C. Boura and A. Canteaut, On the influence of the algebraic degree of ?1 on the algebraic degree of ?, IEEE Transactions on Information Theory, vol.59, issue.1, pp.691-702, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00738398

C. Boura, L. Perrin, and S. Tian, Boomerang uniformity of popular S-box constructions, WCC 2019: The Eleventh International Workshop on Coding and Cryptography, 2019.

K. A. Browning, J. Dillon, M. T. Mcquistan, and A. J. Wolfe, An APN permutation in dimension six, Post-proceedings of the 9-th International Conference on Finite Fields and Their Applications, vol.518, pp.33-42, 2010.

A. Canteaut, M. Daum, H. Dobbertin, and G. Leander, Finding nonnormal bent functions, Discrete Applied Mathematics, vol.154, issue.2, pp.202-218, 2006.

A. Canteaut and L. Perrin, On CCZ-equivalence, extended-affine equivalence, and function twisting, Finite Fields and Their Applications, vol.56, pp.209-246, 2019.
URL : https://hal.archives-ouvertes.fr/hal-01953349

C. Carlet, P. Charpin, and V. Zinoviev, Codes, bent functions and permutations suitable for DES-like cryptosystems, Designs, Codes and Cryptography, vol.15, issue.2, pp.125-156, 1998.

C. Cid, T. Huang, T. Peyrin, Y. Sasaki, and L. Song, Boomerang connectivity table: A new cryptanalysis tool, EUROCRYPT 2018, Part II, vol.10821, pp.683-714, 2018.

J. Daemen and V. Rijmen, Probability distributions of correlation and differentials in block ciphers, Journal of Mathematical Cryptology, vol.1, issue.3, pp.221-242, 2007.

T. S. Developers, SageMath, the Sage Mathematics Software System, 2017.

W. ;. Diffie, SMS4 encryption algorithm for wireless networks, Cryptology ePrint Archive, vol.329, 2008.

I. Dinur, An improved affine equivalence algorithm for random permutations, EUROCRYPT 2018, Part I. LNCS, vol.10820, pp.413-442, 2018.

, Federal Agency on Technical Regulation and Metrology: Information technology -data security: Hash function, 2012.

, Federal Agency on Technical Regulation and Metrology: Information technology -data security: Block ciphers, 2015.

T. Helleseth, EUROCRYPT'93, vol.765, 1994.

O. Kazymyrov, V. Kazymyrova, and R. Oliynykov, A method for generation of highnonlinear s-boxes based on gradient descent, Cryptology ePrint Archive, vol.578, 2013.

K. Li, L. Qu, B. Sun, and C. Li, New results about the boomerang uniformity of permutation polynomials, 2019.

F. Liu, W. Ji, L. Hu, J. Ding, S. Lv et al., Analysis of the SMS4 block cipher, ACISP 07, vol.4586, pp.158-170, 2007.

O. B. Lupanov, On Networks Consisting of Functional Elements with Delays, pp.43-83, 1973.

M. Matsui, Linear cryptanalysis method for DES cipher, pp.386-397

B. Minaud, P. Derbez, P. A. Fouque, and P. Karpman, Key-recovery attacks on ASASA, Journal of Cryptology, vol.31, issue.3, pp.845-884, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01245381

K. Nyberg, Differentially uniform mappings for cryptography, pp.55-64

L. O'connor, On the distribution of characteristics in bijective mappings, pp.360-370

L. O'connor, Properties of linear approximation tables, FSE'94, vol.1008, pp.131-136, 1995.

L. Perrin, Partitions in the S-box of Streebog and Kuznyechik, IACR Trans. Symm. Cryptol, vol.2019, issue.1, pp.302-329, 2019.
URL : https://hal.archives-ouvertes.fr/hal-02396814

L. Perrin, A. Udovenko, and A. Biryukov, Cryptanalysis of a theorem: Decomposing the only known solution to the big APN problem, CRYPTO 2016, Part II, vol.9815, pp.93-122, 2016.

L. Perrin and F. Wiemer, S-Boxes used in cryptographic schemes, 2017.

J. Schejbal, E. Tews, and J. Wälde, Reverse engineering of chiasmus from gstool. Presentation at the Chaos Computer Club (CCC), 2013.

F. Schuster, Reverse engineering of chiasmus from gstool. Presentation at the HGI-Kolloquium, 2014.

C. E. Shannon, The synthesis of two-terminal switching circuits, The Bell System Technical Journal, vol.28, issue.1, pp.59-98, 1949.

A. Tardy-corfdir and H. Gilbert, A known plaintext attack of FEAL-4 and FEAL-6, CRYPTO'91, vol.576, pp.172-181, 1992.

D. Wagner, The boomerang attack, FSE'99, vol.1636, pp.156-170, 1999.